Skip to content

Amass

The OWASP Amass Project performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques. https://github.com/OWASP/Amass

Run


amass enum -ip -d <target.url>

Docker images


FROM alpine:3.12.0

MAINTAINER michalszalkowski.com

RUN apk update && \
    apk add wget && \
    apk add vim && \
    apk add zip

# AMASS
RUN cd /home && wget https://github.com/OWASP/Amass/releases/download/v3.6.3/amass_linux_amd64.zip && \
        unzip amass_linux_amd64.zip && \
        ln -s /home/amass_linux_amd64/amass /usr/local/bin/